General

  • Target

    b8b5854efd293ee32648fcbf3209ac0c_JaffaCakes118

  • Size

    127KB

  • Sample

    240617-p3w23swall

  • MD5

    b8b5854efd293ee32648fcbf3209ac0c

  • SHA1

    96eb45005eae5b73e2b36cfe045fa03732f3d78d

  • SHA256

    859d0d5d6c3be6fe8e1db98fe0d22323895e350b8ce7c7996a87436ca23909d3

  • SHA512

    ac9e9b6c33484886c865953f4a2a7a36e5885c2508a38964502baea85fa107c60e7eb577e3e4c704ca33c605e0e677e3cd2dfc3c8d7121ee75a07a8c7f241064

  • SSDEEP

    3072:Uq3E2BfBSbEsz7nCAFVNNvBGvdO5gPaEjep8Fe7Z1iO7ZbvbdV7:BRBfBSosz7nCA3NHCdXaEj7Fe7Z1iOFf

Malware Config

Extracted

Family

netwire

C2

automan.duckdns.org:3382

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    HDPAYslj

  • offline_keylogger

    true

  • password

    onelove82

  • registry_autorun

    true

  • startup_name

    NetWire

  • use_mutex

    true

Targets

    • Target

      b8b5854efd293ee32648fcbf3209ac0c_JaffaCakes118

    • Size

      127KB

    • MD5

      b8b5854efd293ee32648fcbf3209ac0c

    • SHA1

      96eb45005eae5b73e2b36cfe045fa03732f3d78d

    • SHA256

      859d0d5d6c3be6fe8e1db98fe0d22323895e350b8ce7c7996a87436ca23909d3

    • SHA512

      ac9e9b6c33484886c865953f4a2a7a36e5885c2508a38964502baea85fa107c60e7eb577e3e4c704ca33c605e0e677e3cd2dfc3c8d7121ee75a07a8c7f241064

    • SSDEEP

      3072:Uq3E2BfBSbEsz7nCAFVNNvBGvdO5gPaEjep8Fe7Z1iO7ZbvbdV7:BRBfBSosz7nCA3NHCdXaEj7Fe7Z1iOFf

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks